Parrot Analysis

IOB - Indicator of Behavior (909)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en858
ru18
zh8
de8
fr4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us326
ru92
cn62
hu8
es8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows32
Adobe Acrobat Reader14
Advantech WebAccess14
WordPress12
Google Chrome8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable5.280.00000
3Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.090.00251CVE-2013-5033
4PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined1.210.00374CVE-2007-0529
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.800.00943CVE-2010-0966
6phpMyAdmin phpinfo.php information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.050.00142CVE-2016-9848
7Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.190.00108CVE-2009-4935
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.490.01302CVE-2007-0354
9Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00112CVE-2021-3056
10WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.150.00467CVE-2022-21664
11jQuery cross site scripting4.33.8$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00306CVE-2011-4969
12Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.00548CVE-2017-0055
13DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined2.010.02733CVE-2007-1167
14Linux Kernel emulate.c access control6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00181CVE-2017-2583
15Flat PHP Board path traversal3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.010.00000
16Simple PHP Guestbook guestbook.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.020.00000
17212cafe 212cafeboard view.php sql injection7.37.1$0-$5kCalculatingHighUnavailable0.080.00064CVE-2008-4713
18Apache HTTP Server HTTP Digest Authentication Challenge improper authentication8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.01815CVE-2018-1312
19portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.030.97445CVE-2012-5958
20VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00250CVE-2019-13275

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-94Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (287)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/addnews.htmlpredictiveHigh
2File/addsrvpredictiveLow
3File/Admin/Views/FileEditor/predictiveHigh
4File/api/RecordingList/DownloadRecord?file=predictiveHigh
5File/apply.cgipredictiveMedium
6File/article/addpredictiveMedium
7File/controller/pay.class.phppredictiveHigh
8File/dev/kmempredictiveMedium
9File/dev/snd/seqpredictiveMedium
10File/device/device=140/tab=wifi/viewpredictiveHigh
11File/etc/passwdpredictiveMedium
12File/EXCU_SHELLpredictiveMedium
13File/forum/away.phppredictiveHigh
14File/gena.cgipredictiveMedium
15File/goform/SetClientStatepredictiveHigh
16File/goform/SysToolChangePwdpredictiveHigh
17File/jerry-core/ecma/base/ecma-gc.cpredictiveHigh
18File/jpg/image.jpgpredictiveHigh
19File/out.phppredictiveMedium
20File/php/ping.phppredictiveHigh
21File/product_list.phppredictiveHigh
22File/rapi/read_urlpredictiveHigh
23File/rrps/classes/Master.php?f=delete_categorypredictiveHigh
24File/rukovoditel_2.4.1/index.php?module=configuration/save&redirect_to=configuration/applicationpredictiveHigh
25File/scripts/unlock_tasks.phppredictiveHigh
26File/sec/content/sec_asa_users_local_db_add.htmlpredictiveHigh
27File/see_more_details.phppredictiveHigh
28File/src/core/controllers/cm.phppredictiveHigh
29File/SysInfo1.htmpredictiveHigh
30File/sysinfo_json.cgipredictiveHigh
31File/system/user/modules/mod_users/controller.phppredictiveHigh
32File/transmission/web/predictiveHigh
33File/uncpath/predictiveMedium
34File/xxx/xxxxxpredictiveMedium
35File/xxx/xxxx/xxxxxxxxpredictiveHigh
36File/xxxxx/xxxxxxxxxxxpredictiveHigh
37File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveHigh
38Filexxxxxxx.xxxpredictiveMedium
39Filexxx.xxxpredictiveLow
40Filexxxxx/?x=xxxx&x=xxxxx&x=xxxxxpredictiveHigh
41Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
42Filexxxxx/xxxxx_xxx.xxxpredictiveHigh
43Filexxxxx/xxxxx.xxxpredictiveHigh
44Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
45Filexxxx_xxxxxxxxx.xxxpredictiveHigh
46Filexxx/xxpredictiveLow
47Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
48Filexxxxxxx/xxxx.xxxpredictiveHigh
49Filexxxx/xxx/xxx/xxxxxxx.xpredictiveHigh
50Filexxxxx.xxxxpredictiveMedium
51Filexxxxxxx/xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxxxx_xxxxx.xxpredictiveHigh
52Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
53Filexxxxxxx/xxxxx/xxxx_xxxxxxxxxx.xxx?xxxx_xx=x&xxxx_xx=xpredictiveHigh
54Filexxxxxx/xxx.xpredictiveMedium
55Filexxxxxx/xxxx.xpredictiveHigh
56Filexxxxxxxxxxx/xxxxxxxpredictiveHigh
57Filexxxx/xxxxxxx/xxxxxxxx_xxx_xxxxxxxxxx_xx.xxpredictiveHigh
58Filexxxx/xxxxxxx/xxxxxx_xxxxxx_xx.xxpredictiveHigh
59Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
61Filexxxxxxxxx.xxx.xxxpredictiveHigh
62Filexxxxx/xxxxx.xxxpredictiveHigh
63Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
64Filexxxx_xxxxx.xxxpredictiveHigh
65Filexxxxx.xxxpredictiveMedium
66Filexxxxxx.xpredictiveMedium
67Filexxxxxxxxx.xpredictiveMedium
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxxx.xxxpredictiveMedium
70Filexxxxx_xxxx.xxxpredictiveHigh
71Filexxxxxxxx.xxxpredictiveMedium
72Filexxxxxxx/xx/xx-xxxxx.xpredictiveHigh
73Filexxxx_xxxxx/xxxxxxx.xxxpredictiveHigh
74Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
75Filexxxx-xxxxxxx-xxxxxx.xpredictiveHigh
76Filexxxxx.xxxpredictiveMedium
77Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveHigh
78Filexxxxxxx.xxxpredictiveMedium
79Filexxxx.xxxpredictiveMedium
80Filexxxxxx.xpredictiveMedium
81Filexxxx_xxxxxxxx.xxxpredictiveHigh
82Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
83Filexx/xx-xx.xpredictiveMedium
84Filexxxxxxxxxxxx.xxxpredictiveHigh
85Filexxx/xxxx_xxxx.xpredictiveHigh
86Filexxxxxx/xxxxxxxxxxxpredictiveHigh
87Filexxxx.xxxpredictiveMedium
88Filexxxx_xxxxxx.xpredictiveHigh
89Filexxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxxx.xxxpredictiveHigh
91Filexxxx/xxxxxxx.xpredictiveHigh
92Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxx/xxxxxx.xxxpredictiveHigh
94Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
95Filexxxxxxxx/xxx/xxx_xxxxxxx.xxxpredictiveHigh
96Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
97Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
98Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
99Filexxxxx.xxxxpredictiveMedium
100Filexxxxx.xxxpredictiveMedium
101Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
102Filexxxxxxx/xxxxx.xxxpredictiveHigh
103Filexxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
106Filexxxxxxxxx.xxxpredictiveHigh
107Filexxxxx.xxxpredictiveMedium
108Filexxxxxxxxxx/xxxxx-xxxxxxxx.xpredictiveHigh
109Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
110Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
111Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxx.xxxpredictiveMedium
113Filexxxxxxx.xxxpredictiveMedium
114Filexxx/xxx.xxxpredictiveMedium
115Filexxx/xxxx/xx/xxxxxx.xxxpredictiveHigh
116Filexxx_xxxxx.xpredictiveMedium
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxxxx.xxxpredictiveMedium
119Filexxxx.xxxpredictiveMedium
120Filexxx_xxxx.xpredictiveMedium
121Filexxx_xxxxxx.xpredictiveMedium
122Filexxxxxxx.xxxpredictiveMedium
123Filexxxx/xxxx.xpredictiveMedium
124Filexxx_xxxx.xxxpredictiveMedium
125Filexxxxxxx.xpredictiveMedium
126Filexxxxxxxxx.xpredictiveMedium
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxxxx.xpredictiveMedium
129Filexxxx.xxxpredictiveMedium
130Filexxxxxxx.xxxpredictiveMedium
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
134Filexxxxx.xpredictiveLow
135Filexxxx.xxxpredictiveMedium
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx.xxxpredictiveMedium
138Filexxxxxxxx.xxpredictiveMedium
139Filexxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
141Filexxxxxxx_xxxxxx.xpredictiveHigh
142Filexxxxxxxx.xxxpredictiveMedium
143Filexxx/xxx_xxxpredictiveMedium
144Filexxxxxxxxxxxxxx.xxxxxxxxxxxxxxxpredictiveHigh
145Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
146Filexxxxx.xpredictiveLow
147Filexxx.xpredictiveLow
148Filexxxxxx.xxxpredictiveMedium
149Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHigh
150Filexxxx_xxxx.xxxpredictiveHigh
151Filexxx-xxxxxxxxx.xpredictiveHigh
152Filexxxxxx/xxxx/xxxxxx/xxxxxx/xxxxxxxxxx.xxpredictiveHigh
153Filexxxx.xxxpredictiveMedium
154Filexxxxxxx:xxxxxxxxxxxxxxxxxxxpredictiveHigh
155Filexxxxx/xxxxx.xxxpredictiveHigh
156Filexxxxxxxx.xxxpredictiveMedium
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxxxxxxx.xxxpredictiveHigh
159Filexxxxxx.xxxpredictiveMedium
160Filexxxxxxxx/xxxxx_xxxxxpredictiveHigh
161Filexxxx.xxxpredictiveMedium
162FilexxxxxxxxxxpredictiveMedium
163Filexxxxxx.xxxpredictiveMedium
164Filexxxxxxx/xxxxx.xxxpredictiveHigh
165Filexxxxxxx.xxxpredictiveMedium
166Filexx-xxxxx/xxxxx.xxx?xx-xxxxx-xxxxxx[]=xxxxxpredictiveHigh
167Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveHigh
168File~/xxxxx-xxxx.xxxpredictiveHigh
169File~/xxxxx/xxxxx-xxx-xxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
170File~/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
171Libraryxxxxxxxxx.xxxpredictiveHigh
172Libraryxxxxxxxx.xxxpredictiveMedium
173Libraryxxxx/xxxxxx.xxxpredictiveHigh
174Libraryxxxxxx.xxxpredictiveMedium
175Libraryxxxxx.xxxpredictiveMedium
176Libraryxxx_xxxxxx.xxxpredictiveHigh
177Libraryxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
178Libraryxxxxx.xxxpredictiveMedium
179Libraryxxxxxxxxxx.xxxpredictiveHigh
180Libraryxxx/xxxxxxxxxx.xpredictiveHigh
181Libraryxxxxxxxxx.xxxpredictiveHigh
182Libraryxxxxxxxx.xxxpredictiveMedium
183Libraryxxxxxx.xxxpredictiveMedium
184Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
185Libraryxxxxx.xxxpredictiveMedium
186Libraryxxx.xxxpredictiveLow
187Argument$xxxxx_xxxxxxxxxxpredictiveHigh
188Argument-xpredictiveLow
189ArgumentxxxxxxpredictiveLow
190Argumentxxxxxxx_xxxxpredictiveMedium
191Argumentxxxx_xxpredictiveLow
192Argumentxxxxxx_xxxxpredictiveMedium
193ArgumentxxxxxxxxpredictiveMedium
194ArgumentxxxxxxxpredictiveLow
195ArgumentxxxxxxxxxxxxxxxpredictiveHigh
196ArgumentxxxpredictiveLow
197Argumentxxxxxxx[]predictiveMedium
198ArgumentxxxpredictiveLow
199Argumentxxxx_xxpredictiveLow
200ArgumentxxxxxxxpredictiveLow
201ArgumentxxxxxxxxxpredictiveMedium
202ArgumentxxxxxxxpredictiveLow
203ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
204ArgumentxxxxxpredictiveLow
205Argumentxxx_xxxxxxxxxxxxxxxxpredictiveHigh
206Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
207ArgumentxxxxxxxxxxxpredictiveMedium
208Argumentxxxxxx_xxpredictiveMedium
209ArgumentxxxxxxxpredictiveLow
210Argumentxxxxx_xxxxxpredictiveMedium
211Argumentxxxxxxx_xxxxpredictiveMedium
212ArgumentxxxxpredictiveLow
213Argumentxxxx_xxxxpredictiveMedium
214ArgumentxxxxxxpredictiveLow
215ArgumentxxxxxpredictiveLow
216Argumentxxxx_xxxx_xxxxpredictiveHigh
217ArgumentxxxxxxxxxpredictiveMedium
218ArgumentxxxxxxxxxxxxpredictiveMedium
219Argumentxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
220ArgumentxxxxpredictiveLow
221Argumentxxxxxxx_xxxxpredictiveMedium
222ArgumentxxxxpredictiveLow
223ArgumentxxpredictiveLow
224ArgumentxxxxxxxxpredictiveMedium
225Argumentxxxx_xxpredictiveLow
226Argumentxxxxx[xxxxxx]predictiveHigh
227Argumentxxxxxxxx[xx]predictiveMedium
228ArgumentxxxpredictiveLow
229ArgumentxxxxxxxpredictiveLow
230Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
231ArgumentxxxxxxxxpredictiveMedium
232ArgumentxxxxxxxxpredictiveMedium
233ArgumentxxxxxxpredictiveLow
234Argumentxxx_xxxxpredictiveMedium
235Argumentxx-xxxxxxxxxx-xxxxpredictiveHigh
236Argumentx_xxxxxx/x_xxxxxxxxxxpredictiveHigh
237Argumentx_xxx/xxxxpredictiveMedium
238Argumentxxx_xxpredictiveLow
239ArgumentxxxxpredictiveLow
240ArgumentxxxxxxxxpredictiveMedium
241ArgumentxxxxxxxxpredictiveMedium
242ArgumentxxxpredictiveLow
243Argumentxxxxxxx/xxxxxpredictiveHigh
244ArgumentxxxxxxxxpredictiveMedium
245Argumentxxxxxxxx_xxxpredictiveMedium
246ArgumentxxxxxxxxxxxpredictiveMedium
247Argumentxxx_xxx_xxxxxpredictiveHigh
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxxxxpredictiveLow
250ArgumentxxxxxpredictiveLow
251Argumentxxxxxx_xxxpredictiveMedium
252ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
253ArgumentxxxxxxxxxxxpredictiveMedium
254Argumentxxxxxxx xxxxpredictiveMedium
255Argumentxxxxxxx_xxxxpredictiveMedium
256ArgumentxxxxxxxpredictiveLow
257Argumentxxxx_xxpredictiveLow
258Argumentxxxxxxxxxx_xxpredictiveHigh
259Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
260ArgumentxxxxxpredictiveLow
261Argumentx_xxxxxxxxxxxxxxxxxx/x_xxxxxxxxxxxxxxxxxxxxxxx/x_xxxxxxxxxxxxxxxxxxxxpredictiveHigh
262ArgumentxxxxxpredictiveLow
263ArgumentxxxxxxpredictiveLow
264ArgumentxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
266ArgumentxxxxxpredictiveLow
267Argumentxxxx_xxpredictiveLow
268ArgumentxxxpredictiveLow
269ArgumentxxxxpredictiveLow
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxxxxxpredictiveMedium
272Argumentxxxx/xx/xxxx/xxxpredictiveHigh
273Argumentxxxx_xxxxpredictiveMedium
274Argumentxxxxxx-xxx[x][xxxx_xxxx]predictiveHigh
275ArgumentxxxxpredictiveLow
276Input Value%xx%xxpredictiveLow
277Input Value.%xx.../.%xx.../predictiveHigh
278Input Value../predictiveLow
279Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
280Input Value/xxx/xxxxxxpredictiveMedium
281Input Valuexxxxxxx -xxxpredictiveMedium
282Input ValuexxxxxxxxxxpredictiveMedium
283Network PortxxxxpredictiveLow
284Network PortxxxxpredictiveLow
285Network Portxxxx xxxxpredictiveMedium
286Network Portxxx/xxxpredictiveLow
287Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!